Saturday, July 21, 2018

How i configured the ECS cluster with CFN



Create the CFN template
Make sure to build the docker image and push it to the ECR
Upload the respective private key onto AWS Secrets manager
Also make sure to create the IAM role that has access to the Secret key that is on AWS Secrets and ECS tasks

Make sure the ECS instance has the ecsinstance IAM role mapped to it.

Have the logsgroup made ahead of the time, as a pretask thats included in the cfn.

No comments:

Post a Comment

netstat

A copy from there - TCP Connection States 
 Following is a brief explanation of this handshake. In this context the "client" is ...